Categories: Malware

What is “Application.Agent.BLX”?

The Application.Agent.BLX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.BLX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects information about installed applications
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering

Related domains:

wpad.local-net
cachalot.strucket.ru
caribz.club

How to determine Application.Agent.BLX?


File Info:

name: 838EC548D1422BB33972.mlwpath: /opt/CAPEv2/storage/binaries/22ef8cbd01f6ada16a1b0dc0db2a73e13d25334cfd5dc2d80241661ce53d509bcrc32: 94172805md5: 838ec548d1422bb339727044d2817c64sha1: 0d947873a39f19f402ef625c6bcd7a495b05d136sha256: 22ef8cbd01f6ada16a1b0dc0db2a73e13d25334cfd5dc2d80241661ce53d509bsha512: f3baaeb849b12bf7172d16e4f670bab8b02f0eae15015edaf1ea98ceb4aef1dbd1b9573416c2991902169e3d5c00354e8451619343bab4ebe5e2fa42aff2e32essdeep: 98304:ssl/kbKxNmzxEI/9rJOby6JtyD2PI3B+YpH6HK:N/RxrIbWw2OgYp6Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16B769E27B182E57EC49F0A396536A7349E3E5B6216158D4A9BF4088CCF37EC1373A14Bsha3_384: 96c9ab5af4c4ea5e67ca6ade4743c32196c0f8131ad44c8de1e93a576c1f4570a37ded8000f2bf72921f1df8e3e59071ep_bytes: 558bec83c4f0535657b81c272e01e87dtimestamp: 2018-02-13 05:07:16

Version Info:

ProductName: erFroductNameProductVersion: 2.5.2.87Comments: eeGommentsFileVersion: 1568.4563.4424.39ProgramID: hqHrogramIDFileDescription: gaJileDescriptionTranslation: 0x045a 0x0000

Application.Agent.BLX also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Inject.tpi1
Elastic malicious (high confidence)
MicroWorld-eScan Application.Agent.BLX
FireEye Generic.mg.838ec548d1422bb3
CAT-QuickHeal Trojan.Inject.A11
McAfee GenericRXDZ-FQ!838EC548D142
Cylance Unsafe
Zillya Tool.Agent.Win32.24293
K7AntiVirus Adware ( 00529c641 )
K7GW Adware ( 005266ae1 )
Cybereason malicious.8d1422
Cyren W32/S-8344fbc3!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/InstallMonstr.VQ potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0PKN21
Paloalto generic.ml
Kaspersky Trojan.Win32.Inject.aihzp
BitDefender Application.Agent.BLX
NANO-Antivirus Trojan.Win32.InstallMonster.exzqfb
Avast Win32:Adware-gen [Adw]
Tencent Malware.Win32.Gencirc.10b2267c
Ad-Aware Application.Agent.BLX
TACHYON Trojan/W32.DP-Inject.7289344
Emsisoft Application.Generic (A)
Comodo Application.Win32.InstallMonster.HN@7jiloq
DrWeb Trojan.InstallMonster.2641
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PKN21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
SentinelOne Static AI – Malicious PE
Sophos Install Monster (PUA)
APEX Malicious
Jiangmin Trojan.Inject.amgl
eGambit Unsafe.AI_Score_99%
Avira ADWARE/InstMonster.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.2478525
Gridinsoft Ransom.Win32.Wacatac.sa
ViRobot Adware.Installmonster.7289344.GJ
GData Application.Agent.BLX
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.C2407463
Acronis suspicious
VBA32 Trojan.Inject
MAX malware (ai score=76)
Malwarebytes Adware.InstallMonster
Rising Trojan.Generic@ML.95 (RDML:7rgnxTA22225wh6xZ/T/Mw)
Yandex Trojan.Inject!1YIq7TdzH84
Ikarus PUA.InstallMonstr.Up
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CTWA!tr
AVG Win32:Adware-gen [Adw]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Application.Agent.BLX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago